157837 | Rocky Linux 8 : samba (RLSA-2021:4058) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | medium |
154613 | NewStart CGSL CORE 5.04 / MAIN 5.04 : samba Vulnerability (NS-SA-2021-0114) | Nessus | NewStart CGSL Local Security Checks | 10/28/2021 | 1/26/2022 | medium |
148711 | Tenable Nessus Network Monitorのサポートされていないバージョンの検出 | Nessus | Misc. | 4/16/2021 | 10/2/2024 | critical |
215323 | Azure Linux 3.0 安全更新内核 (CVE-2024-47696) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
155963 | Windows 打印机驱动程序枚举 | Nessus | Windows | 12/9/2021 | 10/8/2025 | info |
100155 | Ubuntu 17.04 : openvpn vulnerabilities (USN-3284-1) | Nessus | Ubuntu Local Security Checks | 5/12/2017 | 1/12/2023 | high |
92414 | Adobe Recent Files | Nessus | Windows | 7/19/2016 | 11/15/2018 | info |
58180 | Mac OS X DNS Server Enumeration | Nessus | MacOS X Local Security Checks | 3/1/2012 | 11/27/2023 | info |
72482 | Windows 顯示器驅動程式列舉 | Nessus | Windows | 2/6/2014 | 10/8/2025 | info |
92435 | UserAssist 執行歷程記錄 | Nessus | Windows | 7/19/2016 | 11/12/2019 | info |
148711 | Tenable Nessus Network Monitor 不受支持的版本检测 | Nessus | Misc. | 4/16/2021 | 10/2/2024 | critical |
254135 | Linux Distros Unpatched Vulnerability : CVE-2007-1743 | Nessus | Misc. | 8/24/2025 | 8/24/2025 | high |
227147 | Linux Distros Unpatched Vulnerability : CVE-2023-31147 | Nessus | Misc. | 3/5/2025 | 9/30/2025 | medium |
92426 | OpenSaveMRU 歷程記錄 | Nessus | Windows | 7/19/2016 | 5/23/2018 | info |
215323 | Azure Linux 3.0 安全性更新核心 (CVE-2024-47696) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
157726 | AlmaLinux 8 : samba (ALSA-2021:4058) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | medium |
255930 | Linux Distros Unpatched Vulnerability : CVE-2024-22189 | Nessus | Misc. | 8/27/2025 | 9/2/2025 | high |
77238 | Splunk Enterprise 6.1.x < 6.1.3 Multiple Vulnerabilities | Nessus | CGI abuses | 8/18/2014 | 1/19/2021 | medium |
91223 | 悪意のあるプロセスの検出:ユーザー定義のマルウェアの実行(Linux) | Nessus | Backdoors | 5/18/2016 | 7/14/2025 | critical |
59641 | 悪意のあるプロセスの検出:望ましくない可能性のあるソフトウェア | Nessus | Windows | 6/21/2012 | 10/7/2025 | info |
88963 | 悪意あるファイル検出:望ましくない可能性のあるソフトウェア | Nessus | Windows | 4/11/2016 | 10/7/2025 | info |
92439 | Explorer の検索履歴 | Nessus | Windows | 7/19/2016 | 11/15/2018 | info |
104855 | 悪意のあるプロセスの検出:署名が無効なAuthenticode | Nessus | Windows | 11/29/2017 | 10/7/2025 | critical |
104857 | 悪意のあるプロセスの検出:Authenticode署名済み | Nessus | Windows | 11/29/2017 | 10/7/2025 | info |
215323 | Azure Linux 3.0 Security Update: kernel (CVE-2024-47696) | Nessus | Azure Linux Local Security Checks | 2/10/2025 | 9/15/2025 | high |
19382 | SUSE-SA:2005:044: kernel | Nessus | SuSE Local Security Checks | 8/4/2005 | 1/14/2021 | high |
67028 | CentOS 4 : openssh (CESA-2005:527) | Nessus | CentOS Local Security Checks | 6/29/2013 | 1/4/2021 | medium |
58180 | Mac OS X DNS 服务器枚举 | Nessus | MacOS X Local Security Checks | 3/1/2012 | 11/27/2023 | info |
126261 | MacOS 惡意檔案偵測:使用者定義的惡意軟體 | Nessus | Backdoors | 6/26/2019 | 7/14/2025 | critical |
88959 | 惡意檔案偵測:遭竊的 Bit9 憑證所簽署的惡意程式碼 | Nessus | Windows | 4/11/2016 | 10/7/2025 | critical |
120852 | Fedora 28 : perl-Dancer2 (2018-ded377a782) | Nessus | Fedora Local Security Checks | 1/3/2019 | 1/6/2021 | high |
25358 | Fedora Core 5 : mutt-1.4.2.1-8.fc5 (2007-540) | Nessus | Fedora Local Security Checks | 6/1/2007 | 1/11/2021 | high |
160193 | SUSE SLES12 Security Update : xen (SUSE-SU-2022:1375-1) | Nessus | SuSE Local Security Checks | 4/26/2022 | 7/13/2023 | high |
150655 | SUSE SLES11 Security Update : samba (SUSE-SU-2021:14709-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/26/2022 | medium |
150767 | CentOS 7 : samba (RHSA-2021:2313) | Nessus | CentOS Local Security Checks | 6/14/2021 | 10/9/2024 | medium |
187729 | GLSA-202401-09 : Eclipse Mosquitto: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 1/9/2024 | 1/9/2024 | high |
92426 | OpenSaveMRU 履歴 | Nessus | Windows | 7/19/2016 | 5/23/2018 | info |
58180 | Mac OS X DNS サーバー列挙 | Nessus | MacOS X Local Security Checks | 3/1/2012 | 11/27/2023 | info |
58180 | Mac OS X DNS 伺服器列舉 | Nessus | MacOS X Local Security Checks | 3/1/2012 | 11/27/2023 | info |
72482 | Windows ディスプレイドライバーのエミュレーション | Nessus | Windows | 2/6/2014 | 10/8/2025 | info |
22482 | Do not scan Novell NetWare | Nessus | Settings | 10/2/2006 | 11/8/2023 | info |
91223 | 恶意流程检测:用户定义的恶意软件运行 (Linux) | Nessus | Backdoors | 5/18/2016 | 7/14/2025 | critical |
88963 | 恶意文件检测:可能的不必要软件 | Nessus | Windows | 4/11/2016 | 10/7/2025 | info |
59641 | 恶意流程检测:可能的不必要软件 | Nessus | Windows | 6/21/2012 | 10/7/2025 | info |
105045 | 恶意流程检测:Authenticode 未通过验证 | Nessus | Windows | 12/6/2017 | 10/7/2025 | info |
120508 | Fedora 29 : php-pear-CAS (2018-6d62140b89) | Nessus | Fedora Local Security Checks | 1/3/2019 | 1/6/2021 | high |
120227 | Fedora 28 : php-pear-CAS (2018-0bc91454ce) | Nessus | Fedora Local Security Checks | 1/3/2019 | 1/6/2021 | high |
47589 | Debian DSA-2067-1 : mahara - several vulnerabilities | Nessus | Debian Local Security Checks | 7/5/2010 | 1/4/2021 | high |
128403 | FreeBSD : Gitlab -- Multiple Vulnerabilities (b68cc195-cae7-11e9-86e9-001b217b3468) | Nessus | FreeBSD Local Security Checks | 8/30/2019 | 4/30/2024 | critical |
2900 | Bugzilla < 2.19.3 Information Disclosure | Nessus Network Monitor | CGI | 5/12/2005 | 3/6/2019 | low |